Data authentication using plural electronic keys

- Imation Corp.

A method for transmitting digital data to a recipient via a communications network includes providing digital data and digitally signing the digital data using N cryptographic keys. Each of the N cryptographic keys is associated with a same sender of the digital data, and N>1. The recipient receives the digital data and verifies the digital signature using N cryptographic keys associated with the N cryptographic keys used to sign the digital data. In dependence upon verifying the digital signature, the recipient accepts the digital data as being authentic.

Skip to: Description  ·  Claims  ·  References Cited  · Patent History  ·  Patent History
Description
FIELD OF THE INVENTION

The invention relates generally to data security and more particularly to a method and system for data authentication using plural electronic keys.

BACKGROUND OF THE INVENTION

It is increasingly common to exchange digital data, such as for instance digital documents and forms, via a communications network. More specifically, digital data is exchanged for purposes relating to commerce, (i.e. on-line shopping and on-line banking, etc.), upgrading or updating firmware or software of computers or other electronic devices, and communicating (i.e. e-mail). Typically, the communications network is not secure and so it is necessary to use some form of encryption or a digital signature, or a combination of these, in order to reduce the risk of private and/or confidential information being intercepted by a party other than the intended recipient. Most often, the communications network is the Internet.

Encryption and digital signing processes both involve encoding digital data in some way using a secure electronic key, otherwise known as a cryptographic key or a cryptokey. Prior to transmitting the digital data via the communications network, a sender uses a secure electronic key to digitally sign and/or encrypt the digital data. The encoded digital data is then transmitted via the communications network, and is received by a recipient. The recipient subsequently uses a cryptographic key to verify the digital signature of the sender and/or decrypt the encrypted digital data. Different types of cryptography schemes are known, including symmetric and asymmetric schemes. In a symmetric cryptography scheme the sender and the recipient are both in possession of identical secure electronic keys, whereas asymmetric cryptography schemes make use of private/public key pairs.

A digital signature or digital signature scheme is typically a type of asymmetric cryptography, which is used to simulate the security properties of a handwritten signature on paper. Digital signatures mainly provide authentication of a “message”. In practice, however, this type of signature is not used directly, but rather the message to be signed is first hashed to produce a short digest that is then signed. Accordingly, when it is desired to digitally sign a message for transmission via a communications network a one-way mathematical process is performed on the digital data that comprises the message, in order to generate the digest. The generated digest can be verified to be from the digital data that comprises the message, and typically it is a small amount of data relative to the original data to which it relates. The sender then digitally signs the digest using a secure electronic key, and the digitally signed digest is transmitted along with the message to a recipient. Upon receiving the digitally signed message, the recipient uses a signature verifying process, which given a message, a public key and a signature, either accepts the signature as being authentic or rejects the signature. In general, a digital signature scheme must satisfy two main criteria. First, a digital signature that is generated from a fixed message and fixed private key must verify on that message and the corresponding public key. Secondly, it must be computationally infeasible for a party who does not possess the private key to generate a valid signature reliably within a short time frame.

When using symmetric cryptokeys—a same key for encrypting and decrypting of data, digital signatures function similarly though the verification of the signature is only performable by systems having or having access to the symmetric cryptokey. For example, when a same organization wants to verify communications between different offices, each office is provided with a copy of a same cryptokey and symmetric encryption processes are then usable therebetween for ciphering or for digitally signing of data.

A problem arises when the private key is compromised. For instance, the private key is compromised when an unauthorized party obtains access to or knowledge of the private key. In this scenario, the unauthorized party may decrypt a message that is intended for the recipient and/or may use the compromised private key to digitally sign electronic documents. Accordingly, when the private key is compromised it becomes necessary to generate a new private/public key pair and to remove the compromised key from use such that documents digitally signed with the compromised key are no longer accepted. A simple way to do this is to expire the compromised key and then to require physical attendance at a secured location to receive a new key. In another example, this is done using a master key, which is used only to communicate new keys and is not used for encoding other data for transmission via the communications network. Unfortunately, in the unlikely event that the master key is compromised then all security devices that are associated with that master key become worthless. In particular, the compromised master key can continue to be used by an unauthorized entity to generate valid keys that are not authorized for exchanging data between such devices. For this reason, master keys are protected typically using tamper resistant modules and/or secure physical storage. The high level of security that is necessary to prevent the master key from being compromised also limits the ability of an authorized user to utilize the master key at different geographic locations, since security must be provided to transfer the key from place to place and the destination system must be secure and adapted to interface with the master key module.

A number of variations of the basic digital signature scheme are known. For instance, two or more different sending entities may each digitally sign the same digital data in the fashion that is outlined above. However, in this case each entity merely uses their own private key to sign a digest of the same digital data. This is analogous to each sending entity applying their own handwritten signature to a paper document, as evidence that each sending entity assents to the contents of the message that is being transmitted. If the secure electronic key of one of the sending entities is compromised, then it may continue to be used by an unauthorized party in order to fraudulently sign messages as originating from that sending entity. If both sending entities are required to sign every message prior to the message being transmitted then the effects of one of the keys being compromised may be quite limited. However, in the event that one of the sending entities obtains the secure electronic key of the other sending entity, then that sending entity becomes able to apply both of the required digital signatures to any message they wish. Furthermore, an unauthorized party that is in possession of a compromised key associated with one of the sending entities may digitally sign any message requiring only that sending entity's digital signature or cosign messages that the other entity has already signed. This is particularly problematic when the cryptokey is compromised by the other cosigner. Of course, it is still necessary to use physical security to replace the compromised key.

There is a need for a method and system that overcomes at least some of the disadvantages of the prior art.

SUMMARY OF THE INVENTION

In accordance with an aspect of the invention there is provided a method comprising: providing digital data for being transmitted to a recipient system via a communications network; digitally signing the digital data using N cryptographic keys, each of the N cryptographic keys associated with a same sender of the digital data, and N>1; and, transmitting the digitally signed digital data to the recipient system via the communications network.

In accordance with an aspect of the invention there is provided a method comprising: providing digital data for being transmitted to a recipient system via a communications network; digitally signing the digital data, comprising hashing the digital data and signing the hash using a first cryptographic key and using a second cryptographic key, each of the first cryptographic key and the second cryptographic key being associated with a same sender of the digital data; and, transmitting the digitally signed digital data to the recipient system via the communications network.

In accordance with an aspect of the invention there is provided a method comprising: receiving digital data comprising a first digital signature and a second digital signature, the first digital signature generated using a first cryptographic key associated with a trusted sender and the second digital signature generated using a second cryptographic key associated with the same trusted sender; verifying the first digital signature; verifying the second digital signature; accepting the digital data as authentic, in dependence upon verifying the first digital signature and verifying the second digital signature; and, providing the digital data to a recipient associated with the recipient system in dependence upon accepting the digital data as authentic.

In accordance with an aspect of the invention there is provided a method comprising: transmitting to a recipient via a communications network a message, the message digitally signed using a first cryptographic key and a second cryptographic key; receiving from the recipient an indication that the first cryptographic key is compromised; generating a new first cryptographic key; encrypting the new first cryptographic key using the second cryptographic key; and, transmitting the encrypted new first cryptographic key to the recipient.

BRIEF DESCRIPTION OF THE DRAWINGS

Exemplary embodiments of the invention will now be described in conjunction with the following drawings, in which:

FIG. 1 shows a simplified flow diagrams of a method according to an embodiment of the instant invention;

FIG. 2 shows a simplified flow diagram of a method according to an embodiment of the instant invention; and,

FIG. 3 shows a simplified flow diagram of a method of replacing compromised keys according to an embodiment of the instant invention.

DETAILED DESCRIPTION OF EMBODIMENTS OF THE INVENTION

The following description is presented to enable a person skilled in the art to make and use the invention, and is provided in the context of a particular application and its requirements. Various modifications to the disclosed embodiments will be readily apparent to those skilled in the art, and the general principles defined herein may be applied to other embodiments and applications without departing from the scope of the invention. Thus, the present invention is not intended to be limited to the embodiments disclosed, but is to be accorded the widest scope consistent with the principles and features disclosed herein.

Referring to FIG. 1, shown is a simplified flow diagram of a method according to an embodiment of the instant invention. At 100 a sender digitally signs a message using a first cryptographic key and digitally signs the same message using a second cryptographic key. Both the first cryptographic key and the second cryptographic key are associated with the same sender. Accordingly, the sender digitally signs the same message two times, once using the first cryptographic key and once using the second cryptographic key. At 102 the digitally signed message is transmitted to a recipient via a communications network, such as for instance the Internet. At 104 the recipient verifies the digital signatures based on each one of the first cryptographic key and the second cryptographic key. If both digital signatures are verified, then at 106 the digitally signed message is accepted as being authentic. However, if one of the digital signatures is not verified, then the digitally signed message is rejected at 108.

The method of FIG. 1 optionally uses either a symmetric or an asymmetric cryptographic scheme. When symmetric cryptography is used, both the sender and the recipient are in possession of the same two cryptographic keys. Thus, the sender uses the first and second cryptographic keys to digitally sign the message and the recipient uses the same first and second cryptographic keys to verify the digital signatures. Alternatively, when asymmetric cryptography is used, the sender is in possession of private keys and the recipient is in possession of public keys associated with the private keys. Alternatively, the public keys are publicly available as they are not usable for generating the digital signature. Thus, the sender uses first and second private keys to digitally sign the message and the recipient uses first and second public keys to verify the digital signatures.

Referring now to FIG. 2, shown is a simplified flow diagram of a method according to an embodiment of the instant invention. The method of FIG. 2 is discussed in terms of an asymmetric cryptography scheme, but optionally symmetric cryptography is used instead. At 200 a sender provides an electronic document or message, which comprises digital data, for transmission to a recipient via a communications network. At 202 a system that is associated with the sender performs a hashing routine to generate a digest of the electronic document. Optionally, the hashing routine is performed within a security module comprising a secure processor. The digest is signed at 204 using a first private key associated with the sender, so as to generate a first signed digest. The digest is also signed at 206 using a second private key associated with the sender, so as to generate a second signed digest. Optionally, a different digest is generated by repeating step 202 using different hashing routine prior to step 206, and the different digest is then signed at 206 using the second private key associated with the sender. At 208 the first signed digest and the second signed digest are transmitted, with the electronic document or message, to the recipient via the communications network. At 210 the recipient verifies the digital signatures based on each one of the first private key and the second private key. If both digital signatures are verified, then at 212 the digitally signed message is accepted as being authentic. However, if one of the digital signatures is not verified, then the digitally signed message is rejected at 214.

In the event that one of the first and second private keys becomes compromised, then the other of the first and second private keys still provides substantial security. Thus, even in the event that an unauthorized entity compromises one of the first and second private keys, that entity is unable to digitally sign data for being provided to the recipient[SA1], since it will be apparent to the recipient that the data is not authentic when it is digitally signed using only one of the two private keys. In fact, upon receiving a message that has been digitally signed using only one of the two private keys, the recipient optionally automatically provides a notification to the actual owner of the first and second keys that one of the two private keys is compromised[SA2]. A replacement private key is then generated and distributed in a private/public key system, for example, such that the compromised private key is removed from devices and taken out of usage. For example, the uncompromised key is used to secure a replacement key for replacing the compromised key.

Optionally, a number of private keys other than two are employed. In general, the methods that are described with reference to FIGS. 1 and 2 are executed using N keys, where N≧2. Increasing the number of keys results in improved security since every key must be compromised in order to digitally sign fraudulent data. Compromise of all keys at the same time likely would be the result only of an “inside job.”

By way of a specific and non-limiting example, a method according to at least one embodiment of the instant invention may be applied to data transfer involving portable security modules. Portable security modules connect to computers and other electronic devices via an interface, such as for instance a Universal Serial Bus (USB) interface. The security modules include a memory element, typically flash memory, and a processor. A set of cryptographic keys is stored in a secure portion of the module. When digital data that is encoded using a plurality of cryptographic keys is provided to the module, the module retrieves a plurality of corresponding keys from a set of keys that is stored in the secure portion of the module, and uses the retrieved plurality of corresponding keys to verify the digital signatures associated with the digital data. For instance, when the digital data comprises a firmware upgrade for the module, then it can be determined that the firmware originates from a trusted source by confirming that the digital data is digitally signed using each of the plurality of cryptographic keys, the plurality of cryptographic keys being verifiable as belonging to the trusted entity. The firmware upgrade is installed if, and only if, it is determined that the digital data comprising the firmware upgrade has been signed using each of the plurality of cryptographic keys. Otherwise, the portable security module does not install the firmware upgrade. Of course, where asymmetric encryption is used, the public keys are optionally retrievable from a public key store instead of being stored within the receiving device.

The above process may be applied more generally to a number of different types of devices that connect to a computer system via an interface, and that require updates/upgrades via a communications network. For instance, a company produces devices that are distributed to various computer systems associated with customers of the company. The company provides a set of symmetric keys within an inaccessible portion of each device and maintains an identical set of the symmetric keys within a cryptographic processor that is operated by the company. When the company wishes to provide an update or upgrade to the devices, the update or upgrade is packaged and digitally signed with N symmetric keys of the set of symmetric keys. The packaged and signed update or upgrade is transmitted via the communications network to the devices. Each device verifies the digital signature(s) using the same N symmetric keys of the set of symmetric keys. If the digital signature(s) based on the N symmetric keys is verified, then the update or upgrade is accepted and installed on the device. If the digital signature(s) based on even one of the N symmetric keys is not verified, then the update or upgrade is rejected and a message is sent to the company to indicate a key compromise.

In a specific example in which first and second symmetric keys are used to digitally sign a message, and the first symmetric key becomes compromised, then replacement of the first symmetric key proceeds, for example, as shown in FIG. 3. At 300 the device provides a message to the cryptographic processor indicating that the first symmetric key is compromised. The cryptographic processor generates a new first symmetric key at 302 and encrypts the new first symmetric key using the uncompromised second symmetric key at 304. At 306 the encrypted new first symmetric key is transmitted to the device via the communications network. Upon receipt, at 308 the device decrypts the new first symmetric key using the uncompromised second symmetric key. The new first symmetric key is stored at 310. Next, at 312 the cryptographic processor generates a new second symmetric key, encrypts the new second symmetric key using the previously generated new first symmetric key at 314, and transmits the new second symmetric key to the device via the communications network at 316. Upon receipt, at 318 the device decrypts the new second symmetric key using the new first symmetric key. The new second symmetric key is stored at 320. In this way, the new first symmetric key and the new second symmetric key are stored as part of the set of symmetric keys, replacing the old first symmetric key and the old second symmetric key. The device generates a key replacement confirmation message, digitally signs the message using both the new first symmetric key and the new second symmetric key, and transmits the digitally signed message to the cryptographic processor of the company at 322. At 324 the cryptographic processor of the company verifies the digital signatures based on the new first symmetric key and the new second symmetric key. If the digital signatures are verified, then at 326 the key update is successful. If the digital signatures are not verified, then at 328 the devices are disabled. Alternatively, only the compromised cryptokey is replaced.

Numerous other embodiments may be envisaged without departing from the spirit or scope of the invention.

Claims

1. A method comprising:

providing digital data for being transmitted to a recipient system via a communications network;
digitally signing the digital data using N cryptographic keys comprising first and second cryptographic keys, each of the N cryptographic keys being a private cryptographic key associated with a sender of the digital data, and N>1;
transmitting the digitally signed digital data to the recipient system via the communications network;
receiving from the recipient an indication that the first cryptographic key is compromised, wherein the second cryptographic key is uncompromised;
generating a new first replacement cryptographic key for the first compromised key;
encrypting the new first replacement cryptographic key using the second uncompromised cryptographic key;
transmitting the encrypted new first replacement cryptographic key to the recipient;
receiving from the recipient a key replacement confirmation message digitally signed by the new first replacement cryptographic key; and,
verifying the digital signature of the key replacement confirmation message based on the new first replacement cryptographic key.

2. A method according to claim 1, comprising receiving the digitally signed digital data at the recipient system, and verifying the digitally signed digital data using N public keys corresponding one each to the N private keys.

3. A method according to claim 1, wherein digitally signing the digital data comprises:

hashing the digital data using a hashing process to generate a digest of the digital data; and,
digitally signing the digest of the digital data.

4. A method according to claim 3, wherein the digest of the digital data is signed using the first cryptographic key of the N private cryptographic keys and wherein the digest of the digital data is signed using the second cryptographic key of the N private cryptographic keys.

5. A method according to claim 1, wherein digitally signing the digital data comprises:

hashing the digital data using a first hashing process to generate a first digest of the digital data;
hashing the digital data using a second hashing process to generate a second digest of the digital data;
digitally signing the first digest using the first cryptographic key of the N private cryptographic keys; and,
digitally signing the second digest using the second cryptographic key of the N private cryptographic keys.

6. A method according to claim 1, wherein each of the N cryptographic keys is a symmetric key associated with the sender.

7. A method according to claim 1, wherein at least one of the N cryptographic keys is a symmetric key associated with the sender.

8. A method comprising:

providing digital data for being transmitted to a recipient system via a communications network;
digitally signing the digital data, comprising hashing the digital data and signing the hash using a first private cryptographic key and using a second private cryptographic key, each of the first cryptographic key and the second cryptographic key being private cryptographic keys associated with a sender of the digital data;
transmitting the digitally signed digital data to the recipient system via the communications network;
receiving from the recipient system an indication that the first cryptographic key is compromised;
generating a new first replacement cryptographic key for the first compromised key;
encrypting the first replacement cryptographic key using the second cryptographic key, wherein the second cryptographic key is uncompromised;
transmitting the encrypted first replacement cryptographic key to the recipient system;
receiving from the recipient system a key replacement confirmation message digitally signed by the first replacement cryptographic key; and,
verifying the digital signature of the key replacement confirmation message based on the new first replacement cryptographic key.

9. A method according to claim 8, wherein each of the first and second cryptographic keys is a symmetric key associated with the sender.

10. A method according to claim 8, wherein at least one of the first and second private cryptographic keys is a symmetric key associated with the sender.

11. A method according to claim 8, wherein hashing the digital data comprises:

using a first hashing process to generate a first digest of the digital data; and,
using a second hashing process to generate a second digest of the digital data.

12. A method according to claim 11, wherein signing the hash comprises:

digitally signing the first digest using the first private cryptographic key; and,
digitally signing the second digest using the second private cryptographic key.

13. A method according to claim 12, comprising:

transmitting the digitally signed digital data to the recipient system.

14. A method according to claim 13, comprising notifying an issuer of the first and second private cryptographic keys of key compromise, in dependence upon failing to verify one of the first digitally signed digest and the second digitally signed digest.

15. A method comprising:

receiving digital data comprising a first digital signature and a second digital signature, the first digital signature generated using a first private cryptographic key associated with a trusted sender and the second digital signature generated using a second private cryptographic key associated with the trusted sender;
in response to failing to verify the first digital signature, sending an indication that the first private cryptographic key is compromised;
verifying the second digital signature, wherein the second private cryptographic key is uncompromised;
receiving new first and second replacement cryptographic keys for the first and second compromised keys, wherein the new first and second replacement cryptographic keys are encrypted using the second uncompromised cryptographic key;
decrypting the new first and second replacement cryptographic keys using the uncompromised second cryptographic key;
accepting the digital data as authentic, in dependence upon verifying the first digital signature and verifying the second digital signature based on the new first and second replacement cryptographic keys;
providing the digital data to a recipient associated with a recipient system in dependence upon accepting the digital data as authentic; and,
transmitting a key replacement confirmation message digitally signed by the new first and second replacement cryptographic keys, wherein the digital signatures of the key replacement confirmation message are verified based on the new first and second replacement cryptographic keys.

16. A method according to claim 15, wherein failing to verify the first digital signature is performed using a first public key associated with the first private cryptographic key and wherein verifying the second digital signature is performed using a second public key associated with the second private cryptographic key.

17. A method according to claim 16, wherein sending the indication that the first private cryptographic key is compromised is performed in response to the first private cryptographic key being faked or not present.

18. A method according to claim 15, comprising automatically notifying an issuer of the first and second private cryptographic keys of key compromise, in dependence upon failing to verify the first digital signature.

19. A method comprising:

transmitting to a recipient via a communications network a message, the message digitally signed using a first cryptographic key and a second cryptographic key, each of the first and second cryptographic keys being private cryptographic keys associated with a sender of the message;
receiving from the recipient an indication that the first cryptographic key is compromised, wherein the second cryptographic key is uncompromised;
generating a new first replacement cryptographic key for the first compromised key;
encrypting the new first replacement cryptographic key using the second uncompromised cryptographic key;
transmitting the encrypted new first replacement cryptographic key to the recipient;
receiving a key replacement confirmation message digitally signed by the new first replacement cryptographic key; and
verifying the digital signature of the key replacement confirmation message based on the new first replacement cryptographic key.

20. A method according to claim 19, comprising:

generating a new second replacement cryptographic key;
encrypting the new second replacement cryptographic key using the new first replacement cryptographic key; and,
transmitting the encrypted new second replacement cryptographic key to the recipient.

21. A method according to claim 20, comprising:

receiving from the recipient a message, the message digitally signed using the new first replacement cryptographic key and the new second replacement cryptographic key;
verifying the digital signatures based on the new first replacement cryptographic key and the new second replacement cryptographic key; and,
in dependence upon verifying the digital signatures based on the new first replacement cryptographic key and the new second replacement cryptographic key, registering an indication of a successful key replacement operation.
Referenced Cited
U.S. Patent Documents
5680458 October 21, 1997 Spelman et al.
5737419 April 7, 1998 Ganesan
20030065934 April 3, 2003 Angelo et al.
20030177392 September 18, 2003 Hiltgen
20050129236 June 16, 2005 Sharma
20060020782 January 26, 2006 Kakii
20060242415 October 26, 2006 Gaylor
20080025514 January 31, 2008 Coombs
20080123862 May 29, 2008 Rowley
20080165958 July 10, 2008 Matsushita
Patent History
Patent number: 8989383
Type: Grant
Filed: Dec 15, 2009
Date of Patent: Mar 24, 2015
Patent Publication Number: 20100174909
Assignee: Imation Corp. (Oakdale, MN)
Inventor: Scott Newman Ashdown (Ottawa)
Primary Examiner: David Le
Application Number: 12/638,132
Classifications
Current U.S. Class: Key Management (380/277); Having Key Exchange (713/171)
International Classification: H04L 9/32 (20060101); H04L 9/08 (20060101); H04L 9/14 (20060101);